[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4002Date: (C)2013-07-26   (M)2024-04-04


XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.1
Exploit Score: 8.6
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: COMPLETE
  
Reference:
SECUNIA-56257
BID-61310
APPLE-SA-2013-10-15-1
GLSA-201406-32
HPSBUX02943
HPSBUX02944
IC98015
RHSA-2013:1059
RHSA-2013:1060
RHSA-2013:1081
RHSA-2013:1440
RHSA-2013:1447
RHSA-2013:1451
RHSA-2013:1505
RHSA-2014:0414
RHSA-2014:1818
RHSA-2014:1821
RHSA-2014:1822
RHSA-2014:1823
RHSA-2015:0675
RHSA-2015:0720
RHSA-2015:0765
RHSA-2015:0773
SUSE-SU-2013:1255
SUSE-SU-2013:1256
SUSE-SU-2013:1257
SUSE-SU-2013:1263
SUSE-SU-2013:1293
SUSE-SU-2013:1305
SUSE-SU-2013:1666
USN-2033-1
USN-2089-1
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
http://support.apple.com/kb/HT5982
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
http://www-01.ibm.com/support/docview.wss?uid=swg21644197
http://www-01.ibm.com/support/docview.wss?uid=swg21653371
http://www-01.ibm.com/support/docview.wss?uid=swg21657539
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
http://www.ibm.com/support/docview.wss?uid=swg21648172
https://issues.apache.org/jira/browse/XERCESJ-1679
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
ibm-java-cve20134002-dos(85260)
openSUSE-SU-2013:1663

CPE    69
cpe:/a:ibm:java:5.0.14.0
cpe:/o:canonical:ubuntu_linux:13.04
cpe:/a:ibm:java:6.0.2.0
cpe:/o:ibm:aix:-
...
OVAL    31
oval:org.secpod.oval:def:701492
oval:org.secpod.oval:def:505282
oval:org.secpod.oval:def:501400
oval:org.secpod.oval:def:501127
...

© SecPod Technologies